Search for packages
Package details: pkg:deb/debian/firefox-esr@115.15.0esr-1~deb12u1
purl pkg:deb/debian/firefox-esr@115.15.0esr-1~deb12u1
Next non-vulnerable version 128.11.0esr-1~deb12u1
Latest non-vulnerable version 128.11.0esr-1~deb12u1
Risk 10.0
Vulnerabilities affecting this package (49)
Vulnerability Summary Fixed by
VCID-18nz-etb2-xqa8
Aliases:
CVE-2024-9393
An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the `resource://pdf.js` origin. This could allow them to access cross-origin PDF content. This access is limited to "same site" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-24bf-85ye-dqhp
Aliases:
CVE-2024-11704
A double-free issue could have occurred in `sec_pkcs7_decoder_start_decrypt()` when handling an error path. Under specific conditions, the same symmetric key could have been freed twice, potentially leading to memory corruption.
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
128.9.0esr-1~deb12u1
Affected by 0 other vulnerabilities.
VCID-28c1-uxbm-fqhm
Aliases:
CVE-2024-9392
A compromised content process could have allowed for the arbitrary loading of cross-origin pages.
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-2mb7-j9nk-q7c5
Aliases:
CVE-2024-10463
Video frames could have been leaked between origins in some situations.
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-2n2h-h35w-nbh7
Aliases:
CVE-2025-1938
firefox: thunderbird: Memory safety bugs fixed in Firefox 136, Thunderbird 136, Firefox ESR 128.8, and Thunderbird 128.8
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-2rx4-kbfe-xybb
Aliases:
CVE-2024-11694
Enhanced Tracking Protection's Strict mode may have inadvertently allowed a CSP `frame-src` bypass and DOM-based XSS through the Google SafeFrame shim in the Web Compatibility extension. This issue could have exposed users to malicious frames masquerading as legitimate content.
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-39pf-czjd-1yb2
Aliases:
CVE-2024-9401
Memory safety bugs present in Firefox 130, Firefox ESR 115.15, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-4hug-e852-zucb
Aliases:
CVE-2025-0243
Memory safety bugs present in Firefox 133, Thunderbird 133, Firefox ESR 128.5, and Thunderbird 128.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 134, Firefox ESR < 128.6, Thunderbird < 134, and Thunderbird ESR < 128.6.
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-4tn5-c1x4-5fhc
Aliases:
CVE-2025-0238
Assuming a controlled failed memory allocation, an attacker could have caused a use-after-free, leading to a potentially exploitable crash. This vulnerability affects Firefox < 134, Firefox ESR < 128.6, Firefox ESR < 115.19, Thunderbird < 134, and Thunderbird ESR < 128.6.
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-575y-k9zc-xqgn
Aliases:
CVE-2024-10465
A clipboard "paste" button could persist across tabs which allowed a spoofing attack.
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-69sq-pe73-tbh3
Aliases:
CVE-2024-11696
The application failed to account for exceptions thrown by the `loadManifestFromFile` method during add-on signature verification. This flaw, triggered by an invalid or unsupported extension manifest, could have caused runtime errors that disrupted the signature validation process. As a result, the enforcement of signature validation for unrelated add-ons may have been bypassed. Signature validation in this context is used to ensure that third-party applications on the user's computer have not tampered with the user's extensions, limiting the impact of this issue.
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-6kwj-drus-wfbj
Aliases:
CVE-2025-0237
The WebChannel API, which is used to transport various information across processes, did not check the sending principal but rather accepted the principal being sent. This could have led to privilege escalation attacks. This vulnerability affects Firefox < 134, Firefox ESR < 128.6, Thunderbird < 134, and Thunderbird ESR < 128.6.
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-7nw6-a5ep-sffw
Aliases:
CVE-2025-1935
firefox: Clickjacking the registerProtocolHandler info-bar Reporter
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-7sc8-a717-63gf
Aliases:
CVE-2025-3029
firefox: thunderbird: URL Bar Spoofing via non-BMP Unicode characters
128.9.0esr-1~deb12u1
Affected by 0 other vulnerabilities.
128.9.0esr-2
Affected by 5 other vulnerabilities.
VCID-8121-3cdm-ayc8
Aliases:
CVE-2025-3030
firefox: thunderbird: Memory safety bugs fixed in Firefox 137, Thunderbird 137, Firefox ESR 128.9, and Thunderbird 128.9
128.9.0esr-1~deb12u1
Affected by 0 other vulnerabilities.
128.9.0esr-2
Affected by 5 other vulnerabilities.
VCID-8em9-8ch5-rybn
Aliases:
CVE-2025-1933
firefox: JIT corruption of WASM i32 return values on 64-bit CPUs
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-a17a-ycyb-uqbz
Aliases:
CVE-2024-10460
The origin of an external protocol handler prompt could have been obscured using a data: URL within an iframe.
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-au8d-nxre-2ufk
Aliases:
CVE-2025-1931
firefox: Use-after-free in WebTransportChild
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-bmgw-yunk-h7cc
Aliases:
CVE-2024-9680
An attacker was able to achieve code execution in the content process by exploiting a use-after-free in Animation timelines. We have had reports of this vulnerability being exploited in the wild.
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-bxdb-zgb3-6khh
Aliases:
CVE-2024-10458
A permission leak could have occurred from a trusted site to an untrusted site via embed or object elements.
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-d4tw-c3a6-pfea
Aliases:
CVE-2025-1016
firefox: thunderbird: Memory safety bugs fixed in Firefox 135, Thunderbird 135, Firefox ESR 115.20, Firefox ESR 128.7, Thunderbird 115.20, and Thunderbird 128.7
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-ddvq-vxn5-kbes
Aliases:
CVE-2025-1010
firefox: thunderbird: Use-after-free in Custom Highlight
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-dus9-fvhj-mybk
Aliases:
CVE-2024-11692
An attacker could cause a select dropdown to be shown over another tab; this could have led to user confusion and possible spoofing attacks.
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-dxvq-evt9-zfd1
Aliases:
CVE-2024-10461
In multipart/x-mixed-replace responses, Content-Disposition: attachment in the response header was not respected and did not force a download, which could allow XSS attacks.
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-e9tu-fr4k-kbfp
Aliases:
CVE-2025-1012
firefox: thunderbird: Use-after-free during concurrent delazification
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-enw3-c6wp-s3f4
Aliases:
CVE-2024-10459
An attacker could have caused a use-after-free when accessibility was enabled, leading to a potentially exploitable crash.
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-eu9b-fb1a-hfax
Aliases:
CVE-2025-1937
firefox: thunderbird: Memory safety bugs fixed in Firefox 136, Thunderbird 136, Firefox ESR 115.21, Firefox ESR 128.8, and Thunderbird 128.8
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-f5x2-fzgg-1kc1
Aliases:
CVE-2025-0239
When using Alt-Svc, ALPN did not properly validate certificates when the original server is redirecting to an insecure site. This vulnerability affects Firefox < 134, Firefox ESR < 128.6, Thunderbird < 134, and Thunderbird ESR < 128.6.
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-fahx-mxv7-5ufh
Aliases:
CVE-2025-1932
firefox: Inconsistent comparator in XSLT sorting led to out-of-bounds access
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-gsn9-8cjh-dbc3
Aliases:
CVE-2025-0242
Memory safety bugs present in Firefox 133, Thunderbird 133, Firefox ESR 115.18, Firefox ESR 128.5, Thunderbird 115.18, and Thunderbird 128.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 134, Firefox ESR < 128.6, Firefox ESR < 115.19, Thunderbird < 134, and Thunderbird ESR < 128.6.
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-h6es-qb5g-vkhk
Aliases:
CVE-2025-1011
firefox: thunderbird: A bug in WebAssembly code generation could result in a crash
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-hg7q-fjnn-bucn
Aliases:
CVE-2025-0240
Parsing a JavaScript module as JSON could, under some circumstances, cause cross-compartment access, which may result in a use-after-free. This vulnerability affects Firefox < 134, Firefox ESR < 128.6, Thunderbird < 134, and Thunderbird ESR < 128.6.
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-jsvg-95hf-v3be
Aliases:
CVE-2025-1013
firefox: thunderbird: Potential opening of private browsing tabs in normal browsing windows
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-k31w-nfqg-tbcp
Aliases:
CVE-2025-1934
firefox: Unexpected GC during RegExp bailout processing
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-kfdb-5zp2-xbae
Aliases:
CVE-2024-10464
Repeated writes to history interface attributes could have been used to cause a Denial of Service condition in the browser. This was addressed by introducing rate-limiting to this API.
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-kka4-ezbp-skf2
Aliases:
CVE-2024-11699
Memory safety bugs present in Firefox 132, Thunderbird 132, Firefox ESR 128.4, and Thunderbird 128.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-mxra-ay5t-g3bp
Aliases:
CVE-2025-3028
firefox: thunderbird: Use-after-free triggered by XSLTProcessor
128.9.0esr-1~deb12u1
Affected by 0 other vulnerabilities.
128.9.0esr-2
Affected by 5 other vulnerabilities.
VCID-p5ms-jvhj-vkc6
Aliases:
CVE-2025-0241
When segmenting specially crafted text, segmentation would corrupt memory leading to a potentially exploitable crash. This vulnerability affects Firefox < 134, Firefox ESR < 128.6, Thunderbird < 134, and Thunderbird ESR < 128.6.
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-pdxy-87vp-3ycp
Aliases:
CVE-2024-10466
By sending a specially crafted push message, a remote server could have hung the parent process, causing the browser to become unresponsive.
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-peup-duvb-eqhx
Aliases:
CVE-2024-10467
Memory safety bugs present in Firefox 131, Firefox ESR 128.3, and Thunderbird 128.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-r33w-wzd6-a7h5
Aliases:
CVE-2025-1014
firefox: thunderbird: Certificate length was not properly checked
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-ttvu-a6ey-qbed
Aliases:
CVE-2024-11695
A crafted URL containing Arabic script and whitespace characters could have hidden the true origin of the page, resulting in a potential spoofing attack.
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-u11d-tfnz-gygu
Aliases:
CVE-2025-1936
firefox: Adding %00 and a fake extension to a jar: URL changed the interpretation of the contents
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-u6s3-kdzg-c3dx
Aliases:
CVE-2025-1009
firefox: thunderbird: Use-after-free in XSLT
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-uens-m9gw-gqgg
Aliases:
CVE-2024-11697
When handling keypress events, an attacker may have been able to trick a user into bypassing the "Open Executable File?" confirmation dialog. This could have led to malicious code execution.
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-uvc1-d8zz-rqe1
Aliases:
CVE-2024-43097
In resizeToAtLeast of SkRegion.cpp, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-wjmk-7b3y-s7aa
Aliases:
CVE-2025-1017
firefox: thunderbird: Memory safety bugs fixed in Firefox 135, Thunderbird 135, Firefox ESR 128.7, and Thunderbird 128.7
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-wzbs-wmhj-eqgj
Aliases:
CVE-2024-10462
Truncation of a long URL could have allowed origin spoofing in a permission prompt.
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
VCID-xdav-xys5-xqfm
Aliases:
CVE-2024-9394
An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the `resource://devtools` origin. This could allow them to access cross-origin JSON content. This access is limited to "same site" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.
128.8.0esr-1~deb12u1
Affected by 8 other vulnerabilities.
Vulnerabilities fixed by this package (32)
Vulnerability Summary Aliases
VCID-12vf-f2r4-bqge Memory safety bug present in Firefox ESR 128.9, and Thunderbird 128.9. This bug showed evidence of memory corruption and we presume that with enough effort this could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 128.10 and Thunderbird ESR < 128.10. CVE-2025-4093
VCID-18nz-etb2-xqa8 An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the `resource://pdf.js` origin. This could allow them to access cross-origin PDF content. This access is limited to "same site" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions. CVE-2024-9393
VCID-28c1-uxbm-fqhm A compromised content process could have allowed for the arbitrary loading of cross-origin pages. CVE-2024-9392
VCID-2mb7-j9nk-q7c5 Video frames could have been leaked between origins in some situations. CVE-2024-10463
VCID-2ntx-ygm4-1bgn An attacker was able to perform an out-of-bounds read or write on a JavaScript object by confusing array index sizes. CVE-2025-4921
VCID-39pf-czjd-1yb2 Memory safety bugs present in Firefox 130, Firefox ESR 115.15, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. CVE-2024-9401
VCID-575y-k9zc-xqgn A clipboard "paste" button could persist across tabs which allowed a spoofing attack. CVE-2024-10465
VCID-5nn4-kvv6-ufd9 The JavaScript garbage collector could mis-color cross-compartment objects if OOM conditions were detected at the right point between two passes. This could have led to memory corruption. This vulnerability affects Firefox < 130, Firefox ESR < 128.2, Firefox ESR < 115.15, Thunderbird < 128.2, and Thunderbird < 115.15. CVE-2024-8384
VCID-836h-7mrr-q7d2 An attacker was able to perform an out-of-bounds read or write on a JavaScript `Promise` object. CVE-2025-4920
VCID-8h5s-cdt9-guh9 Memory safety bugs present in Firefox 137, Thunderbird 137, Firefox ESR 128.9, and Thunderbird 128.9. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 138, Firefox ESR < 128.10, Thunderbird < 138, and Thunderbird ESR < 128.10. CVE-2025-4091
VCID-92ju-8t11-sqf7 A vulnerability was identified in Firefox where XPath parsing could trigger undefined behavior due to missing null checks during attribute access. This could lead to out-of-bounds read access and potentially, memory corruption. This vulnerability affects Firefox < 138, Firefox ESR < 128.10, Thunderbird < 138, and Thunderbird ESR < 128.10. CVE-2025-4087
VCID-9ru8-kjym-aaae Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-5217
GHSA-qqvq-6xgj-jw8g
VCID-a169-hh1y-ffg7 An attacker was able to perform an out-of-bounds read or write on a JavaScript object by confusing array index sizes. CVE-2025-4919
VCID-a17a-ycyb-uqbz The origin of an external protocol handler prompt could have been obscured using a data: URL within an iframe. CVE-2024-10460
VCID-bmgw-yunk-h7cc An attacker was able to achieve code execution in the content process by exploiting a use-after-free in Animation timelines. We have had reports of this vulnerability being exploited in the wild. CVE-2024-9680
VCID-bxdb-zgb3-6khh A permission leak could have occurred from a trusted site to an untrusted site via embed or object elements. CVE-2024-10458
VCID-bxes-dw64-juaw Memory safety bug present in Firefox ESR 128.10, and Thunderbird 128.10. This bug showed evidence of memory corruption and we presume that with enough effort this could have been exploited to run arbitrary code. CVE-2025-5269
VCID-dxvq-evt9-zfd1 In multipart/x-mixed-replace responses, Content-Disposition: attachment in the response header was not respected and did not force a download, which could allow XSS attacks. CVE-2024-10461
VCID-e2hb-1cea-s3av A potentially exploitable type confusion could be triggered when looking up a property name on an object being used as the `with` environment. This vulnerability affects Firefox < 130, Firefox ESR < 128.2, Firefox ESR < 115.15, Thunderbird < 128.2, and Thunderbird < 115.15. CVE-2024-8381
VCID-enw3-c6wp-s3f4 An attacker could have caused a use-after-free when accessibility was enabled, leading to a potentially exploitable crash. CVE-2024-10459
VCID-gsat-xard-2uet Internal browser event interfaces were exposed to web content when privileged EventHandler listener callbacks ran for those events. Web content that tried to use those interfaces would not be able to use them with elevated privileges, but their presence would indicate certain browser features had been used, such as when a user opened the Dev Tools console. This vulnerability affects Firefox < 130, Firefox ESR < 128.2, Firefox ESR < 115.15, Thunderbird < 128.2, and Thunderbird < 115.15. CVE-2024-8382
VCID-kfdb-5zp2-xbae Repeated writes to history interface attributes could have been used to cause a Denial of Service condition in the browser. This was addressed by introducing rate-limiting to this API. CVE-2024-10464
VCID-kx62-2e3g-f7gd Due to insufficient escaping of the newline character in the “Copy as cURL” feature, an attacker could trick a user into using this command, potentially leading to local code execution on the user's system. CVE-2025-5264
VCID-pdxy-87vp-3ycp By sending a specially crafted push message, a remote server could have hung the parent process, causing the browser to become unresponsive. CVE-2024-10466
VCID-peup-duvb-eqhx Memory safety bugs present in Firefox 131, Firefox ESR 128.3, and Thunderbird 128.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. CVE-2024-10467
VCID-qdcz-15x5-6qfp A process isolation vulnerability in Firefox stemmed from improper handling of javascript: URIs, which could allow content to execute in the top-level document's process instead of the intended frame, potentially enabling a sandbox escape. CVE-2025-4083
VCID-ssf7-q165-euhz Firefox normally asks for confirmation before asking the operating system to find an application to handle a scheme that the browser does not support. It did not ask before doing so for the Usenet-related schemes news: and snews:. Since most operating systems don't have a trusted newsreader installed by default, an unscrupulous program that the user downloaded could register itself as a handler. The website that served the application download could then launch that application at will. This vulnerability affects Firefox < 130, Firefox ESR < 128.2, and Firefox ESR < 115.15. CVE-2024-8383
VCID-t5vg-y6qx-3uek Script elements loading cross-origin resources generated load and error events which leaked information enabling XS-Leaks attacks. CVE-2025-5266
VCID-w9bn-uw8f-tkhu An attacker was able to perform an out-of-bounds read or write on a JavaScript `Promise` object. CVE-2025-4918
VCID-wf3e-41zq-a3h1 Use after free in libvpx in Google Chrome prior to 137.0.7151.55 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) CVE-2025-5283
VCID-wzbs-wmhj-eqgj Truncation of a long URL could have allowed origin spoofing in a permission prompt. CVE-2024-10462
VCID-xdav-xys5-xqfm An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the `resource://devtools` origin. This could allow them to access cross-origin JSON content. This access is limited to "same site" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions. CVE-2024-9394

Date Actor Action Vulnerability Source VulnerableCode Version
2025-06-22T13:49:06.814240+00:00 Debian Importer Fixing VCID-bxdb-zgb3-6khh https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-22T07:56:26.489691+00:00 Debian Importer Fixing VCID-xdav-xys5-xqfm https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T23:51:44.287901+00:00 Debian Importer Fixing VCID-2ntx-ygm4-1bgn https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T22:11:13.202901+00:00 Debian Importer Fixing VCID-a169-hh1y-ffg7 https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T19:02:12.980985+00:00 Debian Importer Fixing VCID-bmgw-yunk-h7cc https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T17:43:49.072413+00:00 Debian Importer Fixing VCID-92ju-8t11-sqf7 https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T13:19:22.016152+00:00 Debian Importer Fixing VCID-kx62-2e3g-f7gd https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T12:19:45.171822+00:00 Debian Importer Fixing VCID-8h5s-cdt9-guh9 https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T07:51:08.765506+00:00 Debian Importer Fixing VCID-836h-7mrr-q7d2 https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T07:35:24.692527+00:00 Debian Importer Fixing VCID-39pf-czjd-1yb2 https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T06:27:01.484065+00:00 Debian Importer Fixing VCID-peup-duvb-eqhx https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T05:54:43.115446+00:00 Debian Importer Fixing VCID-pdxy-87vp-3ycp https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T03:53:45.653062+00:00 Debian Importer Fixing VCID-wf3e-41zq-a3h1 https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T00:33:53.289433+00:00 Debian Importer Fixing VCID-28c1-uxbm-fqhm https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T00:13:31.593262+00:00 Debian Importer Fixing VCID-bxes-dw64-juaw https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T00:12:55.334236+00:00 Debian Importer Fixing VCID-t5vg-y6qx-3uek https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-20T23:35:29.965826+00:00 Debian Importer Fixing VCID-w9bn-uw8f-tkhu https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-20T23:04:38.865555+00:00 Debian Importer Fixing VCID-12vf-f2r4-bqge https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-20T22:37:53.148134+00:00 Debian Importer Fixing VCID-18nz-etb2-xqa8 https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-20T21:15:40.770477+00:00 Debian Importer Fixing VCID-qdcz-15x5-6qfp https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-20T20:25:23.583460+00:00 Debian Importer Fixing VCID-wzbs-wmhj-eqgj https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-05T14:16:16.544179+00:00 Debian Importer Fixing VCID-wzbs-wmhj-eqgj https://security-tracker.debian.org/tracker/data/json 36.1.0
2025-06-01T10:21:29.180703+00:00 Debian Importer Fixing VCID-2ntx-ygm4-1bgn https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-06-01T09:26:32.855390+00:00 Debian Importer Fixing VCID-a169-hh1y-ffg7 https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-06-01T02:15:39.527742+00:00 Debian Importer Fixing VCID-kx62-2e3g-f7gd https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-05-31T18:28:22.025768+00:00 Debian Importer Fixing VCID-wf3e-41zq-a3h1 https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-05-31T15:10:25.633297+00:00 Debian Importer Fixing VCID-bxes-dw64-juaw https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-05-31T15:09:53.540397+00:00 Debian Importer Fixing VCID-t5vg-y6qx-3uek https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-05-20T11:35:24.029343+00:00 Debian Importer Fixing VCID-836h-7mrr-q7d2 https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-05-20T04:05:14.158989+00:00 Debian Importer Fixing VCID-w9bn-uw8f-tkhu https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-05-02T17:56:46.395897+00:00 Debian Importer Fixing VCID-92ju-8t11-sqf7 https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-05-02T12:33:10.840715+00:00 Debian Importer Fixing VCID-12vf-f2r4-bqge https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-05-02T12:21:53.077593+00:00 Debian Importer Fixing VCID-8h5s-cdt9-guh9 https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-05-02T01:07:49.984570+00:00 Debian Importer Fixing VCID-qdcz-15x5-6qfp https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-13T03:27:25.936103+00:00 Debian Oval Importer Affected by VCID-8121-3cdm-ayc8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T03:27:15.368824+00:00 Debian Oval Importer Affected by VCID-mxra-ay5t-g3bp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T03:26:20.928371+00:00 Debian Oval Importer Affected by VCID-7sc8-a717-63gf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T03:21:56.627049+00:00 Debian Oval Importer Affected by VCID-h6es-qb5g-vkhk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T03:20:09.048084+00:00 Debian Oval Importer Affected by VCID-k31w-nfqg-tbcp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T03:19:56.103990+00:00 Debian Oval Importer Affected by VCID-r33w-wzd6-a7h5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T03:17:31.035500+00:00 Debian Oval Importer Affected by VCID-24bf-85ye-dqhp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T03:16:47.517148+00:00 Debian Oval Importer Affected by VCID-u6s3-kdzg-c3dx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T03:16:18.231959+00:00 Debian Oval Importer Affected by VCID-7nw6-a5ep-sffw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T03:13:31.527613+00:00 Debian Oval Importer Affected by VCID-d4tw-c3a6-pfea https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T03:12:54.041259+00:00 Debian Oval Importer Affected by VCID-2n2h-h35w-nbh7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T03:12:38.467773+00:00 Debian Oval Importer Affected by VCID-ddvq-vxn5-kbes https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T03:12:14.849896+00:00 Debian Oval Importer Affected by VCID-u11d-tfnz-gygu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T03:10:23.730083+00:00 Debian Oval Importer Affected by VCID-uvc1-d8zz-rqe1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:57:49.151375+00:00 Debian Oval Importer Affected by VCID-fahx-mxv7-5ufh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:57:26.087130+00:00 Debian Oval Importer Affected by VCID-8em9-8ch5-rybn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:56:35.831883+00:00 Debian Oval Importer Affected by VCID-e9tu-fr4k-kbfp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:55:56.511954+00:00 Debian Oval Importer Affected by VCID-jsvg-95hf-v3be https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:55:51.915926+00:00 Debian Oval Importer Affected by VCID-wjmk-7b3y-s7aa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:54:16.008703+00:00 Debian Oval Importer Affected by VCID-eu9b-fb1a-hfax https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:51:13.937630+00:00 Debian Oval Importer Affected by VCID-au8d-nxre-2ufk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:48:05.479295+00:00 Debian Oval Importer Affected by VCID-hg7q-fjnn-bucn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:47:38.735770+00:00 Debian Oval Importer Affected by VCID-6kwj-drus-wfbj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:45:04.378694+00:00 Debian Oval Importer Affected by VCID-p5ms-jvhj-vkc6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:44:22.447395+00:00 Debian Oval Importer Affected by VCID-f5x2-fzgg-1kc1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:42:15.104118+00:00 Debian Oval Importer Affected by VCID-4tn5-c1x4-5fhc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:41:56.433090+00:00 Debian Oval Importer Affected by VCID-4hug-e852-zucb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:39:15.595705+00:00 Debian Oval Importer Affected by VCID-gsn9-8cjh-dbc3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:27:22.215807+00:00 Debian Oval Importer Affected by VCID-dus9-fvhj-mybk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:27:13.126510+00:00 Debian Oval Importer Affected by VCID-69sq-pe73-tbh3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:27:04.410560+00:00 Debian Oval Importer Affected by VCID-2rx4-kbfe-xybb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:26:53.715421+00:00 Debian Oval Importer Affected by VCID-ttvu-a6ey-qbed https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:26:50.232609+00:00 Debian Oval Importer Affected by VCID-uens-m9gw-gqgg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:26:43.041148+00:00 Debian Oval Importer Affected by VCID-kka4-ezbp-skf2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:21:36.171496+00:00 Debian Oval Importer Affected by VCID-2mb7-j9nk-q7c5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:21:34.106568+00:00 Debian Oval Importer Affected by VCID-enw3-c6wp-s3f4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:21:33.390473+00:00 Debian Oval Importer Affected by VCID-575y-k9zc-xqgn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:21:32.026752+00:00 Debian Oval Importer Affected by VCID-wzbs-wmhj-eqgj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:21:30.019473+00:00 Debian Oval Importer Affected by VCID-a17a-ycyb-uqbz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:21:29.301416+00:00 Debian Oval Importer Affected by VCID-dxvq-evt9-zfd1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:21:28.579754+00:00 Debian Oval Importer Affected by VCID-kfdb-5zp2-xbae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:21:27.857733+00:00 Debian Oval Importer Affected by VCID-peup-duvb-eqhx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:21:25.823459+00:00 Debian Oval Importer Affected by VCID-pdxy-87vp-3ycp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:21:25.106718+00:00 Debian Oval Importer Affected by VCID-bxdb-zgb3-6khh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:11:25.283012+00:00 Debian Oval Importer Affected by VCID-bmgw-yunk-h7cc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:10:55.240744+00:00 Debian Oval Importer Affected by VCID-xdav-xys5-xqfm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:10:53.860470+00:00 Debian Oval Importer Affected by VCID-18nz-etb2-xqa8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:10:49.848136+00:00 Debian Oval Importer Affected by VCID-39pf-czjd-1yb2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:10:49.136302+00:00 Debian Oval Importer Affected by VCID-28c1-uxbm-fqhm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T01:57:38.441984+00:00 Debian Oval Importer Fixing VCID-ssf7-q165-euhz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T01:55:42.363648+00:00 Debian Oval Importer Fixing VCID-5nn4-kvv6-ufd9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T01:55:32.955178+00:00 Debian Oval Importer Fixing VCID-gsat-xard-2uet https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T01:55:10.202051+00:00 Debian Oval Importer Fixing VCID-e2hb-1cea-s3av https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-07T06:42:28.194327+00:00 Debian Importer Fixing VCID-a17a-ycyb-uqbz https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-06T23:42:29.635138+00:00 Debian Importer Fixing VCID-2mb7-j9nk-q7c5 https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-06T21:17:12.960910+00:00 Debian Importer Fixing VCID-575y-k9zc-xqgn https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-06T20:01:43.891833+00:00 Debian Importer Fixing VCID-enw3-c6wp-s3f4 https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-06T18:19:18.139177+00:00 Debian Importer Fixing VCID-kfdb-5zp2-xbae https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-06T17:46:27.388638+00:00 Debian Importer Fixing VCID-dxvq-evt9-zfd1 https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-06T07:11:29.678305+00:00 Debian Importer Fixing VCID-bxdb-zgb3-6khh https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-06T01:33:25.886605+00:00 Debian Importer Fixing VCID-xdav-xys5-xqfm https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-05T15:11:51.031513+00:00 Debian Importer Fixing VCID-bmgw-yunk-h7cc https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-05T04:51:40.705199+00:00 Debian Importer Fixing VCID-39pf-czjd-1yb2 https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-05T03:42:03.000571+00:00 Debian Importer Fixing VCID-peup-duvb-eqhx https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-05T03:09:29.450152+00:00 Debian Importer Fixing VCID-pdxy-87vp-3ycp https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-04T03:16:50.077321+00:00 Debian Importer Fixing VCID-28c1-uxbm-fqhm https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-04T01:16:53.402928+00:00 Debian Importer Fixing VCID-18nz-etb2-xqa8 https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-03T23:15:15.711375+00:00 Debian Importer Fixing VCID-wzbs-wmhj-eqgj https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-02-22T06:33:03.999207+00:00 Debian Importer Fixing VCID-bmgw-yunk-h7cc https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-22T06:32:19.110445+00:00 Debian Importer Fixing VCID-39pf-czjd-1yb2 https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-22T06:32:00.770641+00:00 Debian Importer Fixing VCID-xdav-xys5-xqfm https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-22T06:31:55.835104+00:00 Debian Importer Fixing VCID-18nz-etb2-xqa8 https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-22T06:31:47.362059+00:00 Debian Importer Fixing VCID-28c1-uxbm-fqhm https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T18:05:30.427332+00:00 Debian Importer Fixing VCID-peup-duvb-eqhx https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T18:05:27.245559+00:00 Debian Importer Fixing VCID-pdxy-87vp-3ycp https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T18:05:21.271299+00:00 Debian Importer Fixing VCID-575y-k9zc-xqgn https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T18:05:19.685804+00:00 Debian Importer Fixing VCID-kfdb-5zp2-xbae https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T18:05:15.332501+00:00 Debian Importer Fixing VCID-2mb7-j9nk-q7c5 https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T18:05:10.869114+00:00 Debian Importer Fixing VCID-wzbs-wmhj-eqgj https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T18:05:08.071337+00:00 Debian Importer Fixing VCID-dxvq-evt9-zfd1 https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T18:05:05.598591+00:00 Debian Importer Fixing VCID-a17a-ycyb-uqbz https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T18:05:02.742013+00:00 Debian Importer Fixing VCID-enw3-c6wp-s3f4 https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T18:04:56.693337+00:00 Debian Importer Fixing VCID-bxdb-zgb3-6khh https://security-tracker.debian.org/tracker/data/json 35.1.0
2024-11-24T06:40:39.050252+00:00 Debian Importer Fixing VCID-peup-duvb-eqhx https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T06:40:36.144155+00:00 Debian Importer Fixing VCID-pdxy-87vp-3ycp https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T06:40:31.079773+00:00 Debian Importer Fixing VCID-575y-k9zc-xqgn https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T06:40:29.656096+00:00 Debian Importer Fixing VCID-kfdb-5zp2-xbae https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T06:40:25.941357+00:00 Debian Importer Fixing VCID-2mb7-j9nk-q7c5 https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T06:40:22.330197+00:00 Debian Importer Fixing VCID-wzbs-wmhj-eqgj https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T06:40:20.145202+00:00 Debian Importer Fixing VCID-dxvq-evt9-zfd1 https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T06:40:18.022096+00:00 Debian Importer Fixing VCID-a17a-ycyb-uqbz https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T06:40:15.797481+00:00 Debian Importer Fixing VCID-enw3-c6wp-s3f4 https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T06:40:10.817423+00:00 Debian Importer Fixing VCID-bxdb-zgb3-6khh https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-10-11T01:24:33.834531+00:00 Debian Importer Fixing VCID-9ru8-kjym-aaae https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-09-20T05:58:22.631910+00:00 Debian Importer Fixing VCID-9ru8-kjym-aaae https://security-tracker.debian.org/tracker/data/json 34.0.1